Trojan

How to remove “Trojan:Win32/Qakbot.SM!MTB”?

Malware Removal

The Trojan:Win32/Qakbot.SM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Qakbot.SM!MTB virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan:Win32/Qakbot.SM!MTB?


File Info:

crc32: 8838806B
md5: b47df5f0e0748ef193639934cf361437
name: B47DF5F0E0748EF193639934CF361437.mlw
sha1: b36eb4cd4c97206d99441754c5b0146d4963a7f2
sha256: 34f2232d9aa407155dc3f4dabaf907c2656e2e5a84c98b4c8d3ed1d50e475c87
sha512: 2e25a9240c8b29810da51250e7e7e2ef94712c474d938476781e72abe4fd826ffa09fd9e8f0395fb052c22add5cfe8a4e519e1b8ca31502db9e07edb7409af42
ssdeep: 6144:9/st+16ZWiobj+n5QZRO0Xj/Ee+aRLvccAOPyI:A+QoOaEFA7RD
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Qakbot.SM!MTB also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanBanker:Win32/Qakbot.8a9a7cbb
CyrenW32/Qbot.FS.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/GenKryptik.FLBW
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyTrojan-Banker.Win32.Qbot.achh
BitDefenderTrojan.GenericKD.47025694
MicroWorld-eScanTrojan.GenericKD.47025694
Ad-AwareTrojan.GenericKD.47025694
SophosMal/EncPk-APW
BitDefenderThetaGen:NN.ZedlaF.34170.sq5@auyBbhji
McAfee-GW-EditionBehavesLike.Win32.Picsys.dm
FireEyeGeneric.mg.b47df5f0e0748ef1
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Troj.Banker.(kcloud)
MicrosoftTrojan:Win32/Qakbot.SM!MTB
GDataWin32.Trojan.Agent.75IRSD
McAfeeRDN/Generic
MalwarebytesQbot.Backdoor.Stealer.DDS
TrendMicro-HouseCallTrojanSpy.Win32.QAKBOT.YXBIWZ
RisingTrojan.Generic@ML.94 (RDML:LcoIK2KuxsCI5ondc8evog)
FortinetW32/Kryptik.HLAD!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan:Win32/Qakbot.SM!MTB?

Trojan:Win32/Qakbot.SM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment